Sharing our knowledge

Knowledge center

BloodHound — Calculating AD metrics 0x02

BloodHound — Calculating AD metrics 0x02

[dsm_breadcrumbs show_home_icon="off" separator_icon="K||divi||400" admin_label="Supreme Breadcrumbs" _builder_version="4.18.0" _module_preset="default" items_font="||||||||" items_text_color="rgba(255,255,255,0.6)" custom_css_main_element="color:...

FalconFriday — Process Injection revisited — 0xFF0F

FalconFriday — Process Injection revisited — 0xFF0F

FalconFriday — AV Manipulation — 0xFF0E

FalconFriday — AV Manipulation — 0xFF0E

FalconFriday — Recognizing Beaconing Traffic—0xFF0D

FalconFriday — Recognizing Beaconing Traffic—0xFF0D

FalconFriday — Masquerading; LOLBin file renaming— 0xFF0C

FalconFriday — Masquerading; LOLBin file renaming— 0xFF0C

FalconFriday — Malicious Scheduled Tasks — 0xFF0B

FalconFriday — Malicious Scheduled Tasks — 0xFF0B

Sysmon 13 — Process tampering detection

Sysmon 13 — Process tampering detection

The missing verclsid.exe documentation

The missing verclsid.exe documentation

FalconFriday — Catching more macros—0xFF0A

FalconFriday — Catching more macros—0xFF0A

FalconFriday — Teams RCE & FireEye tools— 0xFF09

FalconFriday — Teams RCE & FireEye tools— 0xFF09

Together. Secure. Today.

Stay in the loop and sign up to our newsletter

FalconForce realizes ambitions by working closely with its customers in a methodical manner, improving their security in the digital domain.

Energieweg 3
3542 DZ Utrecht
The Netherlands

FalconForce B.V.
[email protected]
(+31) 85 044 93 34

KVK 76682307
BTW NL860745314B01